What is Nillion? Innovations in the “Blind Computation” Network

According to the ancient Greek historian Herodotus, the Persian king Darius wanted to send a secret message to the Greek city-state of Athens. He chose a slave, shaved his head, tattooed the secret message onto his scalp, and waited for the hair to grow back. The slave was then sent to Athens, and upon arrival, his head was shaved again to reveal the message.

The ingenuity of this old story lies in successfully hiding sensitive information during transmission, embedded in a seemingly ordinary surface. However, the challenges of the modern digital world are far more complex. We not only need to hide the existence of information but also process it without exposing the content.

Thus, Nillion proposes the concept of a decentralized “blind computation” network. Just as King Darius’s message was hidden under the slave’s hair, Nillion’s technology allows high-value data to be stored, transmitted, and processed in an entirely encrypted state.

What is Blind Computation?

Blind computation generally refers to various technologies and methods that allow computation without exposing the input data. It is a comprehensive concept, born from the integration and development of multiple cryptographic and secure computing technologies, including blind signatures, secure multi-party computation (MPC), homomorphic encryption (HE), trusted execution environments (TEE), and zero-knowledge proofs (ZKP).

What is Nillion?

Nillion is a decentralized public network designed to handle secure computation and data storage without relying on blockchain technology. Its core technology is Nil Message Compute (NMC), a new cryptographic primitive.

NMC allows nodes in the network to process data securely and privately, without the need for communication between nodes or maintaining an immutable ledger like traditional blockchains.

How Does Nillion Work?

Nillion believes that various privacy-enhancing technologies (PETs) like fully homomorphic encryption (FHE) and multi-party computation (MPC) each have unique advantages. There is no one-size-fits-all solution, and all these methods must be organized to achieve the best results. Nillion aims to aggregate all PETs and create a framework that allows new PETs to easily join its orchestration layer.

Nillion's Orchestration Layer

Nillion’s ultimate goal is to create a development environment where developers do not need to know anything about PETs and can simply use unique data types, integers, and fixed-point arithmetic to build their privacy-enhancing applications. The compiler will select the best combination of PETs to realize the developers’ vision.

To achieve this, Nillion’s important components include the Nada language compiler and the Nillion Network.

Nada Language Compiler

Nillion provides developers with an MPC programming language based on Python called “Nada.” Developers can write programs using Nada and compile them with the Nada compiler, then upload the compiled programs to the Nillion Network to run.

Through Nada, developers can manage the storage of high-value privacy data and perform blind computation on this data, ensuring that the data remains encrypted throughout the processing.

Nillion Network’s Dual-Layer Architecture

Nillion Network is currently in the testing phase. Users can create a Nillion wallet through Keplr or Leap to connect to the Nillion testnet. Although its testnet activity “Genesis Sprint” ended on July 6, Nillion has announced that it will launch a second phase of activities.

The Nillion Network features a dual-layer architecture: the core network Petnet and the coordination layer NilChain, to achieve functional separation and decentralized management.

Nillion's Blind Computation Network
  • NilChain: The coordination layer of the Nillion Network, responsible for coordinating payments for blind computation and storage operations executed on the network.
  • Petnet: Utilizes Nillion’s privacy-enhancing technologies (PETs) to protect distributed high-value data and perform blind computation.

Application Potential

Nillion’s technology has broad application potential in multiple fields, especially in scenarios requiring high security and privacy protection. Specific applications include but are not limited to:

  • Private AI Model Inference and Training: Nillion’s technology can perform AI model inference and training without exposing data privacy.
  • Secure Data Analysis: Safely process and analyze sensitive data, such as medical and financial data.
  • Distributed Computing: Provide efficient and secure distributed computing services for applications requiring significant computing resources.

Funding

In December 2022, Nillion completed a $20 million seed round at a valuation of $180 million, led by Distributed Global, with participation from AU21, Big Brain Holdings, Chapter One, GSR Markets, and HashKey, among others.

Nillion stated that it completed a private token sale in 2023 at a valuation of $400 million, led by Hack VC, with participation from industry figures like Ansem and CL, and angel investors from Worldcoin and LayerZero.

However, the specific amount raised was not disclosed. Additionally, Nillion conducted a community token sale on CoinList last month, offering 35 million NIL tokens (3.5% of the total supply) at the same $400 million valuation. Nillion’s Token Generation Event (TGE) is expected to take place in late August 2024.

Team

Nillion’s team is impressive. The development company Nilogy was incubated by the CoinList Seed Program. Nilogy’s founder and CTO is Conrad Whelan, a founding engineer of Uber. The Chief Strategy Officer is Andrew Masanto, the founding CMO of Hedera Hashgraph.

The Chief Business Officer is Slava Rubin, the founder of the American crowdfunding website Indiegogo, and the General Counsel is Lindsay Danas Cohen, former VP of Product Legal at Coinbase.

Conclusion

Nillion Network is an innovative decentralized network that achieves efficient and secure data processing and storage through Nil Message Compute (NMC) technology. Its core technology allows nodes to perform secure computations while protecting privacy, without maintaining an immutable ledger like traditional blockchains. This makes Nillion highly promising in private AI model inference and training, among other applications.